BKDR_CHOSZ.AB

 Analysis by: Nikko Tamana

 ALIASES:

a variant of Win32/Agent.PGZ trojan (NOD32), Trojan horse Agent4.AINB.dropper (AVG), Troj/Bkdr-I (Sophos)

 PLATFORM:

Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Backdoor

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware


This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It executes commands from a remote malicious user, effectively compromising the affected system. However, as of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size:

161,271 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

12 Mar 2013

Payload:

Connects to URLs/IPs, Compromises system security, Collects system information, Logs keystrokes, Downloads files

Arrival Details

This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This backdoor drops the following file(s)/component(s):

  • {All User's Profile}\Application Data\mspool.dll - Also detected as BKDR_CHOSZ.AB
  • %User Temp%\1.rtf - Non-malicious

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It injects threads into the following normal process(es):

  • svchost.exe

Autostart Technique

This backdoor registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
Description = "Windows mspool service."

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
DisplayName = "mspool"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
ErrorControl = "1"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
ImagePath = "%SystemRoot%\system32\svchost.exe -k LocalService"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
Start = "2"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool
Type = "10"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool\Parameters
ServiceDll = "{All User's Profile}\Application Data\mspool.dll"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool\Parameters
ServiceMain = "BofMrf"

Other System Modifications

This backdoor adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\mspool\Security

HKEY_LOCAL_MACHINE\Classes\SS

HKEY_LOCAL_MACHINE\Classes\SS\
PROXY

HKEY_CURRENT_USER\Software\WinRAR SFX

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\WinRAR SFX
%User Temp% = "%User Temp%"

It modifies the following registry entries:

HKEY_CURRENT_CONFIG\Software\Microsoft\
windows\CurrentVersion\Internet Settings
ProxyEnable = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SvcHost
LocalService = "{Default values} mspool"

(Note: The default value data of the said registry entry is {Default values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths
Directory = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path1
CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache1.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path2
CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path3
CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache3.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Internet Settings\
Cache\Paths\path4
CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

(Note: The default value data of the said registry entry is %Temporary Internet Files%\Content.IE5\Cache4.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
Cookies = "%System Root%\Documents and Settings\LocalService\Cookies"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Cookies.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
Cache = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files.)

HKEY_USERS\.DEFAULT\Software\
Microsoft\Windows\CurrentVersion\
Explorer\Shell Folders
History = "%System Root%\Documents and Settings\LocalService\Local Settings\History"

(Note: The default value data of the said registry entry is %System Root%\Documents and Settings\NetworkService\Local Settings\History .)

Propagation

This backdoor does not have any propagation routine.

Backdoor Routine

This backdoor executes the following commands from a remote malicious user:

  • Download files
  • Get drive information
  • Get system information
  • Log keystrokes and active window
  • Manage files and folders
  • Manage processes
  • Manage registry
  • Manage services
  • Perform remote shell

It connects to the following URL(s) to send and receive commands from a remote malicious user:

  • https://{BLOCKED}l.{BLOCKED}gnin.net

However, as of this writing, the said sites are inaccessible.

NOTES:

It opens the dropped non-malicious .RTF file after BKDR_CHOSZ.AB is executed to trick users into thinking that they opened a legitimate file.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.784.03

FIRST VSAPI PATTERN DATE:

12 Mar 2013

VSAPI OPR PATTERN File:

9.785.00

VSAPI OPR PATTERN Date:

13 Mar 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as BKDR_CHOSZ.AB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {All User's Profile}\Application Data\mspool.dll
  • %User Temp%\1.rtf

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • mspool
  • In HKEY_LOCAL_MACHINE\Classes
    • SS
  • In HKEY_CURRENT_USER\Software
    • WinRAR SFX

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_CONFIG\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    • From: ProxyEnable = "0"
      To: ProxyEnable = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost
    • From: LocalService = "{Default values} mspool"
      To: LocalService = "{Default values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths
    • From: Directory = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5"
      To: Directory = "%Temporary Internet Files%\Content.IE5"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1
    • From: CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2
    • From: CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3
    • From: CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache3"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4
    • From: CachePath = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
      To: CachePath = "%Temporary Internet Files%\Content.IE5\Cache4"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: Cookies = "%System Root%\Documents and Settings\LocalService\Cookies"
      To: Cookies = "%System Root%\Documents and Settings\NetworkService\Cookies"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: Cache = "%System Root%\Documents and Settings\LocalService\Local Settings\Temporary Internet Files"
      To: Cache = "%System Root%\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files"
  • In HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
    • From: History = "%System Root%\Documents and Settings\LocalService\Local Settings\History"
      To: History = "%System Root%\Documents and Settings\NetworkService\Local Settings\History"

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as BKDR_CHOSZ.AB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.